Best IT Security Software for MySQL - Page 3

Compare the Top IT Security Software that integrates with MySQL as of October 2025 - Page 3

This a list of IT Security software that integrates with MySQL. Use the filters on the left to add additional filters for products that have integrations with MySQL. View the products that work with MySQL in the table below.

  • 1
    Mage Dynamic Data Masking
    Mage™ Dynamic Data Masking module of the Mage data security platform has been designed with the end customer needs taken into consideration. Mage™ Dynamic Data Masking has been developed working alongside our customers, to address the specific needs and requirements they have. As a result, this product has evolved in a way to meet all the use cases that an enterprise could possibly have. Most other solutions in the market are either a part of an acquisition or are developed to meet only a specific use case. Mage™ Dynamic Data Masking has been designed to deliver adequate protection to sensitive data in production to application and database users while simultaneously integrating seamlessly with an organization's existing IT framework without the requirement of any additional architectural changes.​
  • 2
    Okera

    Okera

    Okera

    Okera, the Universal Data Authorization company, helps modern, data-driven enterprises accelerate innovation, minimize data security risks, and demonstrate regulatory compliance. The Okera Dynamic Access Platform automatically enforces universal fine-grained access control policies. This allows employees, customers, and partners to use data responsibly, while protecting them from inappropriately accessing data that is confidential, personally identifiable, or regulated. Okera’s robust audit capabilities and data usage intelligence deliver the real-time and historical information that data security, compliance, and data delivery teams need to respond quickly to incidents, optimize processes, and analyze the performance of enterprise data initiatives. Okera began development in 2016 and now dynamically authorizes access to hundreds of petabytes of sensitive data for the world’s most demanding F100 companies and regulatory agencies. The company is headquartered in San Francisco.
  • 3
    Oracle Audit Vault and Database Firewall
    Oracle Audit Vault and Database Firewall monitors Oracle and non-Oracle database traffic to detect and block threats, as well as improves compliance reporting by consolidating audit data from databases, operating systems, directories, and other sources. It can be deployed on-premises or in the Oracle Cloud. Oracle Audit Vault and Database Firewall (AVDF) is a complete Database Activity Monitoring (DAM) solution that combines native audit data with network-based SQL traffic capture. AVDF includes an enterprise quality audit data warehouse, host-based audit data collection agents, powerful reporting and analysis tools, alert framework, audit dashboard, and a multi-stage Database Firewall. Dozens of out-of-the-box compliance reports provide easy, schedulable, customized reporting for regulations such as GDPR, PCI, GLBA, HIPAA, IRS 1075, SOX, and UK DPA.
  • 4
    Xplico

    Xplico

    Xplico

    Xplico is installed in the major distributions of digital forensics and penetration testing: Kali Linix, BackTrack, DEFT, Security Onion, Matriux, BackBox, CERT Forensics Tools, Pentoo and CERT-Toolkit. Xplico allows concurrent access by multiple users. Any user can manage one or more Cases. The UI is a Web User Interface and its backend DB can be SQLite, MySQL or PostgreSQL. Xplico can be used as a Cloud Network Forensic Analysis Tool. The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT). At each data reassembled by Xplico is associated a XML file that uniquely identifies the flows and the pcap containing the data reassembled.
  • 5
    KeyTalk

    KeyTalk

    KeyTalk

    KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis. Switching between CAs is simple and easy, even when thousands of certificates and end-points are involved. A vendor lock-in is therefore no longer the case. KeyTalk contains an internal CA for the generation of private certificates and keys. Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA, private PKI certificate issuance. KeyTalk keeps track of the lifecycle of your certificates in a fully automated way. This way, you always have a complete and up to date overview of all your certificates, including the certificate name, SAN and validity. Also, things like used crypto keys and algorithms of internal and external certificates can be included.
  • 6
    MaxPatrol

    MaxPatrol

    Positive Technologies

    MaxPatrol is made for managing vulnerabilities and compliance on corporate information systems. Penetration testing, system checks, and compliance monitoring are at the core of MaxPatrol. Together, these mechanisms give an objective picture of the security stance across IT infrastructure as well as granular insight at the department, host, and application level, precisely the information needed to quickly detect vulnerabilities and prevent attacks. MaxPatrol makes it a cinch to keep an up-to-date inventory of IT assets. View information about network resources (network addresses, OS, available network applications and services), identify hardware and software in use, and monitor the state of updates. Best of all, it sees changes to your IT infrastructure. MaxPatrol doesn't blink as new accounts and hosts appear, or as hardware and software are updated. Information about the state of infrastructure security is quietly collected and processed.
  • 7
    Secuvy AI
    Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via AI-driven workflows. Best in class data intelligence especially for unstructured data. Secuvy is a next-generation cloud platform to automate data security, privacy compliance and governance via ai-driven workflows. Best in class data intelligence especially for unstructured data. Automated data discovery, customizable subject access requests, user validations, data maps & workflows for privacy regulations such as ccpa, gdpr, lgpd, pipeda and other global privacy laws. Data intelligence to find sensitive and privacy information across multiple data stores at rest and in motion. In a world where data is growing exponentially, our mission is to help organizations to protect their brand, automate processes, and improve trust with customers. With ever-expanding data sprawls we wish to reduce human efforts, costs & errors for handling Sensitive Data.
  • 8
    Text IQ

    Text IQ

    Text IQ

    We’re excited to announce that Text IQ has been acquired by Relativity, a global legal and compliance technology company. We’re thrilled to continue our mission to build the best AI for the world’s most complex and sensitive information—now on the leading platform for organizing data, discovering the truth, and acting on unstructured data. Listen to our customers share their eye-opening results applying AI to unstructured information. We’re automating some of the most time consuming and expensive aspects of your business. It’s innovation that makes a positive difference to your bottom line. We equip our customers with technology that makes a difference. See how they're getting outsized results from automating document review and discovering hidden insights.
  • 9
    Baffle

    Baffle

    Baffle

    Baffle provides universal data protection from any source to any destination to control who can see what data. Enterprises continue to battle cybersecurity threats such as ransomware, as well as breaches and losses of their data assets in public and private clouds. New data management restrictions and considerations on how it must be protected have changed how data is stored, retrieved, and analyzed. Baffle’s aim is to render data breaches and data losses irrelevant by assuming that breaches will happen. We provide a last line of defense by ensuring that unprotected data is never available to an attacker. Our data protection solutions protect data as soon as it is produced and keep it protected even while it is being processed. Baffle's transparent data security mesh for both on-premises and cloud data offers several data protection modes. Protect data on-the-fly as it moves from a source data store to a cloud database or object storage, ensuring safe consumption of sensitive data.
  • 10
    sqlmap

    sqlmap

    sqlmap

    sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. Support to directly connect to the database without passing via a SQL injection, by providing DBMS credentials, IP address, port and database name. Automatic recognition of password hash formats and support for cracking them using a dictionary-based attack. Support to dump database tables entirely, a range of entries or specific columns as per user's choice. The user can also choose to dump only a range of characters from each column's entry.
  • 11
    Opal

    Opal

    Opal

    Opal is a security platform that enables organizations to scale least privilege, creating new ways for teams to work smarter. We believe access should be decentralized, self-service, and integrated with the technologies your team already uses. Remove bottlenecks. Delegate access requests to those who have the most context. More context = faster and better decisions. Intelligent automation. Let Opal handle it all, giving access when it matters most, sending automatic reminders, and removing access when no longer needed. Transparency matters. Be on the same page about who approves access, who has access to what, the status of requests, and more. Skip the game of telephone! Companies give out far too much access. Access is granted in a way that is overly coarse and often for an indefinite amount of time. Most companies have painfully manual and inconsistent ways of granting just-in-time access.
  • 12
    Theom

    Theom

    Theom

    Theom is a cloud data security product that discovers and protects all data in cloud stores, APIs, and message queues. Like a bodyguard who closely follows and protects a high-value asset, Theom ensures controls follow the data regardless of how it is stored or accessed. Theom identifies PII, PHI, financial information, and trade secrets using agentless scanning and NLP classifiers, which support custom taxonomies. Theom discovers dark data, data that are never accessed, and shadow data, data whose security posture is different from the primary copy. Theom pinpoints confidential data, e.g., developer keys, in APIs and message queues. Theom estimates the financial value of data to help prioritize risks. Theom maps the relationships between data, access identities, and security attributes to uncover the risks to data. Theom shows how high-value data is accessed by identities (users and roles). Security attributes including user location, atypical access patterns, etc.
  • 13
    LogMan.io

    LogMan.io

    TeskaLabs

    TeskaLabs Logman.io is a modern and effective tool for log management, collection, archiving, and log analysis. Scalable Log Management can be easily upgraded to the full-scale tool TeskaLabs SIEM (security information and event management). Be always one step ahead of all potential threats and achieve a total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering cyber security and GDPR. Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, a full-scale tool for threat modeling, risk management, and vulnerability scanning.
  • 14
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • 15
    Delinea Database Access Controller
    Delinea’s Database Access Controller enables enterprises to adopt modern cloud databases from AWS, Google, Azure, Oracle, Redis, and others while still enforcing appropriate access levels, multi-factor authentication, complete reporting, and auditing workflows. Proxy connections through a centralized portal and restrict direct database access. Protect databases with layered authentication, authorization, and granular role-based access controls. Provides time-based access, auditable logs, and reports to generate alerts and notifications. Gain granular access control to databases, such as Oracle, MySQL, PostgreSQL, MariaDB, MongoDB, Redis, AWS RDS, and Google DB, whether on-premise or in the cloud. See who is accessing databases and govern their database access using capabilities such as multi-factor authentication (MFA) and logging activities for tighter database security. Secure database access to protect your most valuable information.
  • 16
    Iraje Privileged Access Manager
    Privileged accounts exist everywhere. There are many types of privileged accounts and they can exist on-premises and in the cloud. They differ from other accounts as they have rights for read, write, alter, and modify. Privileged Access Management (PAM) refers to systems that secure, control, manage and monitor the accounts of users who have elevated permissions to critical, corporate assets. Anyone inside an organization with superuser privileges has the potential to crash your enterprise systems, destroy data, delete or create accounts and change passwords and cause havoc, either through carelessness, incompetence or perhaps through malicious intent. The trouble is that accounts with superuser privileges, Including shared accounts, are necessary. One cannot run enterprise IT systems without granting some people the privileges to do system-level tasks.
  • 17
    Procyon

    Procyon

    Procyon

    Get frictionless, secure access to cloud infrastructure. Get passwordless access to major cloud platforms and thousands of cloud resources. We work seamlessly with AWS, GCP, Azure, and other cloud-native tools. Stop overprivileged access with just-in-time access for developers. DevOps users can request access to cloud resources with ‘just enough privileges’ to get timebound access to resources. Eliminate productivity bottlenecks of a centralized administrator. Configure approval policies based on a variety of factors. View a catalog of granted and unaccessed resources. Stop credential sprawl and worrying about credential theft. Developers can get passwordless access to cloud resources using Trusted Platform Module (TPM) based technology. Discover potential vulnerabilities now with our free assessment tool and understand how Procyon can help solve the problem in a matter of hours. Leverage TPM to strongly identify users and devices.
  • 18
    Sentra

    Sentra

    Sentra

    Strengthen your cloud data security posture without slowing down your business. Sentra’s agentless solution is able to discover and scan cloud data stores to find sensitive data without any impact on performance. Sentra's data-centric approach is focused on securing your company's most valuable data. Automatically detect all managed and unmanaged cloud-native data stores. Sentra uses both existing and custom data recognition tools to identify sensitive cloud data. By leveraging data scanning technologies that are based on smart metadata clustering and data sampling, users can reduce cloud costs by three orders of magnitude compared to existing solutions. Sentra’s API-first and extensible classification easily integrates with your existing data catalogs and security tools. Assess the risk to your data stores by looking both at compliance requirements and your security posture. Sentra also integrates with your existing security tools, so you always have the full context.
  • 19
    Entitle

    Entitle

    BeyondTrust

    Entitle fuses a security-first approach to provisioning and governance, with a commitment to business enablement for all teams, from R&D and sales to H&R and finance. Speed up provisioning to unlock security policies that automatically update with changing infrastructure and employee needs. Grant permissions to specific resources, like Google Drive folders, database tables, Git repositories, and more. Keep privileged resources and roles safe by granting access only when needed, and removing them when not. Give peers, managers, and resource owners the power to approve access requests, for authorizations you can trust. With automated access requests and zero-touch provisioning, DevOps, IT, and all teams can save serious time and resources. Users can request access to what they need via Slack, Teams, Jira, or email for a seamless approval process. Grant bulk permissions for fast onboarding and offboarding to keep up with organizational changes.
  • 20
    Authorizer

    Authorizer

    Authorizer

    Build secure apps 10x faster. Low code tool and low cost deployment. Own your user data in your preferred database. Authenticate users with multiple auth recipes. Authorize users based on your business roles. OAuth2 and OpenID compatible APIs. Authentication and authorization have never been this simple before. Deploy production-ready Authorizer instance using one-click deployment options available. Open Authorizer instance endpoint in the browser. Sign up as an admin with a secure password. Configure environment variables from the dashboard. Authorizer object can be instantiated with JSON object. You can use Authorizer off the shelf and provide an amazing digital experience in just 3 minutes. We rather have you focused on your core business and build stuff that matters. Auth with best services baked in. Secure Session management implemented with HTTP-only cookies. Authorization Code flow implemented for mobile-based auth.
  • 21
    Polar Security

    Polar Security

    Polar Security

    Automate data discovery, protection & governance in your cloud workload and SaaS applications. Automatically pinpoint all your exposed sensitive data in cloud workloads and SaaS applications, allowing you to shrink the data attack surface. Identify and classify sensitive data such as PII, PHI, PCI, and custom company IP to prevent sensitive data exposure. Get actionable insights on how to protect your cloud data and ensure compliance, in real-time. Enforce data access policies to achieve least privileged access, maintain a strong security posture, and remain resilient to cyber-threats.
  • 22
    TrustLink

    TrustLink

    AarateK

    TrustLink™ is a high-performance biometric identity authentication platform that supports large-scale facial and fingerprint recognition. It is a powerful platform that includes multi-biometric identification technologies and can be used to capture, register, identify, and authenticate fingerprints and faces. It also provides the APIs on the server and client for fast development and deployment into a wide range of applications. TrustLink™ is equipped with Aratek Bione® dynamic optimization algorithm and TrustFace™ face recognition algorithm, it's specialized in the field of large-scale fingerprint and face recognition applications. TrustLink™ is an ideal biometric identity authentication platform for software developers.
  • 23
    SecuPi

    SecuPi

    SecuPi

    SecuPi provides an overarching data-centric security platform, delivering fine-grained access control (ABAC), Database Activity Monitoring (DAM) and de-identification using FPE encryption, physical and dynamic masking and deletion (RTBF). SecuPi offers wide coverage across packaged and home-grown applications, direct access tools, big data, and cloud environments. One data security platform for monitoring, controlling, encrypting, and classifying data across all cloud & on-prem platforms seamlessly with no code changes. Agile and efficient configurable platform to meet current & future regulatory and audit requirements. No source-code changes with fast & cost-efficient implementation. SecuPi’s fine-grain data access controls protect sensitive data so users get access only to data they are entitled to view, and no more. Seamlessly integrate with Starburst/Trino for automated enforcement of data access policies and data protection operations.
  • 24
    LightBeam.ai

    LightBeam.ai

    LightBeam.ai

    Discover within minutes if sensitive information lurks in places you never expected (screenshots, logs, tickets, messages, tables). With one click, LightBeam can easily generate executive or delta reports to gain valuable insights into your sensitive data. Automate DSRs leveraging LightBeam's unique PII/PHI graphs comprehensively created from your data infrastructure. Build trust with your users by empowering them to exercise control over their data collection. Continuously monitor how sensitive data is collected, used, shared, and maintained with appropriate safeguards within your organization.
  • 25
    Syhunt Hybrid
    Syhunt dynamically injects data in web applications and analyzes the application response to determine if the application code is vulnerable, automating the web application security testing and proactively guarding your organization's Web infrastructure against several kinds of web application security threats. Syhunt Hybrid follows simple GUI standards, prioritizing ease of use and automation and thus requiring minimal to no user intervention before or during scans despite a large number of customization options. Compare past scan sessions to determine new, unchanged or removed vulnerabilities. Generate a comparison report that displays the evolution of vulnerabilities over time by automatically comparing previous scan session data related to a specific target.
  • 26
    TANGO

    TANGO

    Lusis Payments

    TANGO is today's modern payments platform, using state-of-the-art technology to address business needs both now and in the foreseeable future. The core principles of TANGO's architecture provide the maximum flexibility regarding the choice of platform, database, and operating environment to meet hardware and software preferences. TANGO is built on a highly performing micro-services architecture providing agile delivery for business. The collection of autonomous services works together to provide a global service and can be developed separately deployed and run independently. Our CBSD approach leads to reduced development and maintenance costs which provides faster time-to-market and an ongoing, cost-effective payments solution. With its versatile common architecture, TANGO removes issues regarding integration associated with disparate legacy systems and can be deployed on one hardware platform, or multiple hardware platforms, from the same or different hardware vendors.
  • 27
    Seconize DeRisk Center
    Businesses are prone to increased attacks as the security teams are buried under tons of assessment reports and lack tools to manage the vulnerabilities that are key to their business. For companies ranging from SMBs, and start-ups to enterprises, Seconize makes discovering, identifying, prioritizing, and mitigating cyber risks and vulnerabilities easier. Identify potential losses as a result of cyber threats. Helps to evaluate the defenses constantly and mitigate the evolving threats. Factors multiple business facets to make it relevant to the organization. Compliance reports against standards like ISO 27001, NIST-CSF, PCI-DSS, RBI/SEBI/IRDAI guidelines. Loved by businesses, and individuals across the globe. Creating products that combine simplicity, flexibility, and security. Organizations of all types and sizes, from small businesses to very large enterprises are relying on Seconize to manage their risks and improve security posture.
  • 28
    Velotix

    Velotix

    Velotix

    Velotix empowers organizations to maximize the value of their data while ensuring security and compliance in a rapidly evolving regulatory landscape. The Velotix Data Security Platform offers automated policy management, dynamic access controls, and comprehensive data discovery, all driven by advanced AI. With seamless integration across multi-cloud environments, Velotix enables secure, self-service data access, optimizing data utilization without compromising on governance. Trusted by leading enterprises across financial services, healthcare, telecommunications, and more, Velotix is reshaping data governance for the ‘need to share’ era.
  • 29
    AirMDR

    AirMDR

    AirMDR

    AI-powered virtual analysts automate 80-90% of routine tasks, delivering faster, higher-quality, and more affordable alert triage, investigation, and response, all supported by human experts. Say no to expensive, slow, poor quality, and inconsistent investigations. Say hello to precision investigations at blazing-fast speed. Traditional MDRs rely on human analysts for case triage, but at AirMDR, our intelligent virtual analyst processes these cases 20 times faster with greater consistency and depth. At AirMDR, human analysts have to manually triage over 90% fewer cases. Experience high-quality investigation, triage, and response for every alert, with 90% of alerts investigated in under five minutes. Every alert is automatically enriched, investigated, and triaged by our virtual analyst, serving as the first responder. This process is continuously supervised and enhanced by our team of human security experts, ensuring a seamless and efficient security operation.
  • 30
    Apono

    Apono

    Apono

    Use the Apono cloud-native access governance platform to work faster and more securely with self-service, secure, scalable access built for modern enterprises running in the cloud. Discover who has access to what with context. Identify access risk leveraging enriched identity and cloud resource context from the environment. Enforce access guardrails at scale. Apono automatically suggests dynamic policies that fit your business needs, streamlining the cloud access lifecycle and gaining control of cloud-privileged access. Improve your environment access controls with Apono’s AI, which detects high-risk unused, over provisioned and shadow access. Remove standing access and prevent lateral movement in your cloud environment. Organizations can enforce strict authentication, authorization, and audit controls for these high-level accounts, reducing the risk of insider threats, data breaches, and unauthorized access.